Skip to content

Typo3 Backend XSS Vulnerabilities

Low severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Aug 29, 2023

Package

composer typo3/cms (Composer)

Affected versions

>= 4.4.0, <= 4.4.13
>= 4.5.0, <= 4.5.13
>= 4.6.0, <= 4.6.6

Patched versions

4.4.14
4.5.14
4.6.7

Description

Multiple cross-site scripting (XSS) vulnerabilities in the Backend component in TYPO3 4.4.0 through 4.4.13, 4.5.0 through 4.5.13, 4.6.0 through 4.6.6, 4.7, and 6.0 allow remote authenticated backend users to inject arbitrary web script or HTML via unspecified vectors.

References

Published by the National Vulnerability Database Sep 4, 2012
Published to the GitHub Advisory Database May 17, 2022
Reviewed Aug 29, 2023
Last updated Aug 29, 2023

Severity

Low

EPSS score

0.107%
(44th percentile)

Weaknesses

CVE ID

CVE-2012-1606

GHSA ID

GHSA-7wwr-p84q-qr3q

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.